$33 Billion Company Becomes the Latest Victim of a Ransomware Attack

$33 Billion Company Becomes the Latest Victim of a Ransomware Attack
We may receive commissions for purchases made through links on our website. We appreciate your support.

Global energy giant Schneider Electric has fallen victim to a cyberattack by the Cactus ransomware group. The attack targeted the company's Sustainability Business division, disrupting operations and raising concerns about compromised data – a whopping 1.5TB of it.

In this article, we’re going to look at the details of the incident, exploring the information potentially stolen, the impact on employees and the company, and the evolving cybersecurity landscape in the face of such threats.

About Schneider Electric

Schneider Electric, a French multinational company, is a leader in digital automation and energy management solutions. They offer integrated technologies, software, and services for efficient energy use and automation in various sectors, including homes, buildings, data centers, infrastructure, and industries.

As of 2022, they have over 162,000 employees worldwide, making them a significant player in the energy and automation sectors.

The Stolen Data

The attack, orchestrated by the Cactus ransomware group, specifically targeted the company's Sustainability Business division, disrupting access to critical systems like Resource Advisor and impacting ongoing operations.

While Schneider Electric managed to restore access, the company confirmed that the attackers had successfully exfiltrated a substantial amount of data, estimated to be around 1.5 terabytes. This massive data haul reportedly included highly sensitive information, raising serious concerns.

With well over 150,000 employees, there are thousands upon thousands of people at risk as a result of this attack. Copies of employee passports and IDs were stolen, potentially putting individuals at risk of identity theft and fraud.

Further, non-disclosure agreements (NDAs) were also compromised, potentially exposing sensitive business secrets and jeopardizing trust with partners and clients. While the extent hasn't been confirmed, the stolen data may include company financial information, raising concerns about potential manipulation and exploitation. The following are two employees’ passports that were uploaded as proof by the group:

shneider electric data leak in ransomware attack

shneider electric data leak in ransomware attack

The full scope of the breach and its long-term consequences are still under investigation. Schneider Electric has reportedly been working diligently to contain the damage, mitigate risks, and ensure the safety of its employees and business partners.

Cactus: Who They Are and What They Do

The Cactus ransomware group, first appearing in March 2023, has become a significant threat in the cyber landscape. They operate using a RaaS (Ransomware-as-a-Service) model, meaning they offer their ransomware tools and infrastructure to other cybercriminals for a fee.

Here's a summary of their operations so far:

  • They've hit diverse industries, including automotive, construction, software, and Schneider Electric's sustainability sector.
  • They exploit vulnerabilities in VPNs, particularly Fortinet products, to gain initial access.
  • They use self-encryption and various tools like legitimate remote access software (Splashtop, AnyDesk) and Cobalt Strike for covertness.
  • They steal sensitive data in addition to encrypting files, increasing pressure on victims to pay ransoms.

Cactus's swift rise and success in compromising numerous organizations, including a large company like Schneider Electric, has raised concerns about their evolving capabilities and the growing sophistication of ransomware attacks.

What’s Next for Cybersecurity?

The future of cybersecurity is ultimately going to remain a dynamic chess game between attackers and defenders. The widening talent gap in cybersecurity has become quite a significant challenge, one that needs to be countered through increased awareness and collaboration.

Organizations must prioritize proactive measures like threat intelligence, zero-trust architectures, and continuous monitoring to stay ahead of ever-evolving threats. The incident serves as a stark reminder of the ever-evolving cyber threat landscape and the importance of robust cybersecurity measures for organizations of all sizes.